ID

VAR-201612-0416


CVE

CVE-2016-9156


TITLE

Siemens SICAM PAS Vulnerable to uploading files of specific parts of the file system

Trust: 0.8

sources: JVNDB: JVNDB-2016-006110

DESCRIPTION

A vulnerability in Siemens SICAM PAS (all versions before V8.09) could allow a remote attacker to upload, download, or delete files in certain parts of the file system by sending specially crafted packets to port 19235/TCP. SICAMPAS is an energy automation solution for substation equipment operation. It has an open communication interface to meet the control requirements of power system control and industrial power supply equipment. SIEMENSSICAMPAS has a security bypass vulnerability. Siemens SICAM PAS is prone to following security vulnerabilities: 1. 2. 3. Attackers can exploit these issues to bypass the authentication mechanism or retrieve or delete arbitrary files, which may aid in further attacks. Failed exploit attempts may result in a denial-of-service condition. Siemens SICAM PAS is a set of energy automation software for operating substations from Siemens, Germany

Trust: 2.7

sources: NVD: CVE-2016-9156 // JVNDB: JVNDB-2016-006110 // CNVD: CNVD-2016-11836 // BID: 94549 // IVD: 83e60117-ab7b-4649-a3f2-377e1b4c715d // VULHUB: VHN-97976

IOT TAXONOMY

category:['ICS', 'Network device']sub_category: -

Trust: 0.6

category:['ICS']sub_category: -

Trust: 0.2

sources: IVD: 83e60117-ab7b-4649-a3f2-377e1b4c715d // CNVD: CNVD-2016-11836

AFFECTED PRODUCTS

vendor:siemensmodel:sicam pas\/pqsscope:ltversion:8.09

Trust: 1.0

vendor:siemensmodel:sicam passcope:eqversion: -

Trust: 0.8

vendor:siemensmodel:sicam passcope:ltversion:8.0

Trust: 0.6

vendor:siemensmodel:sicam passcope:eqversion:8.08

Trust: 0.6

vendor:siemensmodel:sicam passcope:eqversion:0

Trust: 0.3

vendor:siemensmodel:sicam passcope:neversion:8.00

Trust: 0.3

vendor:sicam pasmodel: - scope:eqversion:*

Trust: 0.2

sources: IVD: 83e60117-ab7b-4649-a3f2-377e1b4c715d // CNVD: CNVD-2016-11836 // BID: 94549 // JVNDB: JVNDB-2016-006110 // CNNVD: CNNVD-201611-666 // NVD: CVE-2016-9156

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-9156
value: HIGH

Trust: 1.0

NVD: CVE-2016-9156
value: HIGH

Trust: 0.8

CNVD: CNVD-2016-11836
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201611-666
value: HIGH

Trust: 0.6

IVD: 83e60117-ab7b-4649-a3f2-377e1b4c715d
value: HIGH

Trust: 0.2

VULHUB: VHN-97976
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2016-9156
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2016-11836
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: 83e60117-ab7b-4649-a3f2-377e1b4c715d
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

VULHUB: VHN-97976
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2016-9156
baseSeverity: HIGH
baseScore: 7.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: 3.9
impactScore: 3.4
version: 3.1

Trust: 1.0

NVD: CVE-2016-9156
baseSeverity: HIGH
baseScore: 7.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: IVD: 83e60117-ab7b-4649-a3f2-377e1b4c715d // CNVD: CNVD-2016-11836 // VULHUB: VHN-97976 // JVNDB: JVNDB-2016-006110 // CNNVD: CNNVD-201611-666 // NVD: CVE-2016-9156

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

problemtype:CWE-284

Trust: 1.9

sources: VULHUB: VHN-97976 // JVNDB: JVNDB-2016-006110 // NVD: CVE-2016-9156

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201611-666

TYPE

Input validation

Trust: 0.8

sources: IVD: 83e60117-ab7b-4649-a3f2-377e1b4c715d // CNNVD: CNNVD-201611-666

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-006110

PATCH

title:SSA-946325url:http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-946325.pdf

Trust: 0.8

title:Siemens SICAM PAS Fixes for multiple security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=65940

Trust: 0.6

sources: JVNDB: JVNDB-2016-006110 // CNNVD: CNNVD-201611-666

EXTERNAL IDS

db:NVDid:CVE-2016-9156

Trust: 3.6

db:SIEMENSid:SSA-946325

Trust: 2.6

db:BIDid:94549

Trust: 2.6

db:ICS CERTid:ICSA-16-336-01

Trust: 1.1

db:CNNVDid:CNNVD-201611-666

Trust: 0.9

db:CNVDid:CNVD-2016-11836

Trust: 0.8

db:JVNDBid:JVNDB-2016-006110

Trust: 0.8

db:IVDid:83E60117-AB7B-4649-A3F2-377E1B4C715D

Trust: 0.2

db:VULHUBid:VHN-97976

Trust: 0.1

sources: IVD: 83e60117-ab7b-4649-a3f2-377e1b4c715d // CNVD: CNVD-2016-11836 // VULHUB: VHN-97976 // BID: 94549 // JVNDB: JVNDB-2016-006110 // CNNVD: CNNVD-201611-666 // NVD: CVE-2016-9156

REFERENCES

url:http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-946325.pdf

Trust: 2.6

url:http://www.securityfocus.com/bid/94549

Trust: 1.7

url:https://ics-cert.us-cert.gov/advisories/icsa-16-336-01

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-9156

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-9156

Trust: 0.8

url:http://www.siemens.com/

Trust: 0.3

sources: CNVD: CNVD-2016-11836 // VULHUB: VHN-97976 // BID: 94549 // JVNDB: JVNDB-2016-006110 // CNNVD: CNNVD-201611-666 // NVD: CVE-2016-9156

CREDITS

Ilya Karpov and Dmitry Sklyarov, Positive Technologies, Sergey Temnkikov and Vladimir Dashchenko, Critical Infrastructure Defense Team, Kaspersky Lab.

Trust: 0.9

sources: BID: 94549 // CNNVD: CNNVD-201611-666

SOURCES

db:IVDid:83e60117-ab7b-4649-a3f2-377e1b4c715d
db:CNVDid:CNVD-2016-11836
db:VULHUBid:VHN-97976
db:BIDid:94549
db:JVNDBid:JVNDB-2016-006110
db:CNNVDid:CNNVD-201611-666
db:NVDid:CVE-2016-9156

LAST UPDATE DATE

2024-11-23T22:26:52.912000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2016-11836date:2016-12-05T00:00:00
db:VULHUBid:VHN-97976date:2017-06-13T00:00:00
db:BIDid:94549date:2016-12-20T03:04:00
db:JVNDBid:JVNDB-2016-006110date:2017-09-11T00:00:00
db:CNNVDid:CNNVD-201611-666date:2017-01-04T00:00:00
db:NVDid:CVE-2016-9156date:2024-11-21T03:00:42.940

SOURCES RELEASE DATE

db:IVDid:83e60117-ab7b-4649-a3f2-377e1b4c715ddate:2016-12-05T00:00:00
db:CNVDid:CNVD-2016-11836date:2016-12-02T00:00:00
db:VULHUBid:VHN-97976date:2016-12-05T00:00:00
db:BIDid:94549date:2016-11-25T00:00:00
db:JVNDBid:JVNDB-2016-006110date:2016-12-06T00:00:00
db:CNNVDid:CNNVD-201611-666date:2016-11-25T00:00:00
db:NVDid:CVE-2016-9156date:2016-12-05T08:59:00.190